General

  • Target

    PI ZB_2021_P070 R3.exe

  • Size

    229KB

  • Sample

    210505-jwhnwrsek6

  • MD5

    8c34da075c440fe80be7af580725b0e8

  • SHA1

    5b7903ed7fcfef0189621390336efe359a39e908

  • SHA256

    ad86b6dd3faef43b4ef56786e35a7d2b38a369e6082c72c3cac0267a5b8efc5a

  • SHA512

    7d7504d10dba181aaab5d1fc7384719a05e16ed54c669b00a9c24ddb2e19e9b622e7bcc475dd2b6891d86d2e3e5a90fa70794075c7b65845a85946bff3773b57

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.knighttechinca.com/dxe/

Decoy

sardarfarm.com

959tremont.com

privat-livecam.net

ansel-homebakery.com

joysupermarket.com

peninsulamatchmakers.net

northsytyle.com

radioconexaoubermusic.com

relocatingrealtor.com

desyrnan.com

onlinehoortoestel.online

enpointe.online

rvvikings.com

paulpoirier.com

shitarpa.net

kerneis.net

rokitreach.com

essentiallygaia.com

prestiged.net

fuerzaagavera.com

Targets

    • Target

      PI ZB_2021_P070 R3.exe

    • Size

      229KB

    • MD5

      8c34da075c440fe80be7af580725b0e8

    • SHA1

      5b7903ed7fcfef0189621390336efe359a39e908

    • SHA256

      ad86b6dd3faef43b4ef56786e35a7d2b38a369e6082c72c3cac0267a5b8efc5a

    • SHA512

      7d7504d10dba181aaab5d1fc7384719a05e16ed54c669b00a9c24ddb2e19e9b622e7bcc475dd2b6891d86d2e3e5a90fa70794075c7b65845a85946bff3773b57

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks